Vulnerabilities > CVE-2008-2245 - Buffer Errors vulnerability in Microsoft Windows 2000, Windows 2003 Server and Windows XP

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-119
critical
nessus
exploit available

Summary

Heap-based buffer overflow in the InternalOpenColorProfile function in mscms.dll in Microsoft Windows Image Color Management System (MSCMS) in the Image Color Management (ICM) component on Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted image file.

Vulnerable Configurations

Part Description Count
OS
Microsoft
5

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046). CVE-2008-2245. Dos exploit for windows platform
fileexploits/windows/dos/6732.txt
idEDB-ID:6732
last seen2016-02-01
modified2008-10-12
platformwindows
port
published2008-10-12
reporterAc!dDrop
sourcehttps://www.exploit-db.com/download/6732/
titleMicrosoft Windows - InternalOpenColorProfile Heap Overflow PoC MS08-046
typedos

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS08-046.NASL
descriptionThe remote host contains a version of the Color Management Module that is vulnerable to a security flaw which could allow an attacker to execute arbitrary code on the remote host by crafting a malformed image file and entice a victim to open it.
last seen2020-06-01
modified2020-06-02
plugin id33875
published2008-08-13
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/33875
titleMS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(33875);
 script_version("1.28");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2008-2245");
 script_bugtraq_id(30594);
 script_xref(name:"CERT", value:"309739");
 script_xref(name:"MSFT", value:"MS08-046");
 script_xref(name:"MSKB", value:"952954");
 script_xref(name:"IAVA", value:"2008-A-0060");

 script_name(english:"MS08-046: Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954)");
 script_summary(english:"Determines the presence of update 952954");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host through the Microsoft
Color Management System (MSCMS) module of the Microsoft ICM
componenents.");
 script_set_attribute(attribute:"description", value:
"The remote host contains a version of the Color Management Module that
is vulnerable to a security flaw which could allow an attacker to
execute arbitrary code on the remote host by crafting a malformed image
file and entice a victim to open it.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-046");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP and
2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_cwe_id(119);

 script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/12");
 script_set_attribute(attribute:"patch_publication_date", value:"2008/08/12");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/13");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_set_attribute(attribute:"stig_severity", value:"I");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS08-046';
kb = '952954';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'1,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Mscms.dll", version:"5.2.3790.4320", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.2", sp:1, file:"Mscms.dll", version:"5.2.3790.3163", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mscms.dll", version:"5.1.2600.5627", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.1", sp:2, file:"Mscms.dll", version:"5.1.2600.3396", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.0",       file:"Mscms.dll", version:"5.0.2195.7162", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2011-10-31T04:04:12.262-04:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • nameDragos Prisaca
    organizationSecure Elements, Inc.
  • nameJosh Turpin
    organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows XP Professional x64 Edition SP1 is installed
    ovaloval:org.mitre.oval:def:720
  • commentMicrosoft Windows Server 2003 SP1 (x64) is installed
    ovaloval:org.mitre.oval:def:4386
  • commentMicrosoft Windows Server 2003 SP1 for Itanium is installed
    ovaloval:org.mitre.oval:def:1205
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
descriptionHeap-based buffer overflow in the InternalOpenColorProfile function in mscms.dll in Microsoft Windows Image Color Management System (MSCMS) in the Image Color Management (ICM) component on Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted image file.
familywindows
idoval:org.mitre.oval:def:5923
statusaccepted
submitted2008-08-13T09:28:00
titleMicrosoft Color Management System Vulnerability
version72

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 30594 CVE(CAN) ID: CVE-2008-2245 Microsoft Windows是微软发布的非常流行的操作系统。 Windows操作系统中所捆绑的图形颜色管理(ICM)组件使用Microsoft颜色管理系统(MSCMS)模块帮助用户跨各种设备(扫描仪、相机、打印机等)始终一致的重新生成颜色。mscms.dll库的InternalOpenColorProfile函数没有正确地验证超长参数,如果用户受骗打开了特制的图像文件,就可能触发堆溢出,导致执行任意代码。 Microsoft Windows XP SP3 Microsoft Windows XP SP2 Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 SP1 Microsoft Windows 2000SP4 临时解决方法: * 通过修改注册表禁用元文件处理 1. 单击“开始”,单击“运行”,在“打开”框中键入Regedit,然后单击“确定”。 2. 找到并单击下列注册表子项: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize 3. 在“编辑”菜单上,指向“新建”,然后单击“DWORD”。 4. 键入DisableMetaFiles,然后按Enter。 5. 在“编辑”菜单上,单击“修改”以修改DisableMetaFiles注册表项。 6. 在“数值数据”框中键入1,然后单击“确定”。 7. 退出注册表编辑器。 * 以纯文本格式阅读电子邮件可帮助保护您自己免受来自HTML电子邮件攻击媒介的攻击。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS08-046)以及相应补丁: MS08-046:Vulnerability in Microsoft Windows Image Color Management System Could Allow Remote Code Execution (952954) 链接:<a href=http://www.microsoft.com/technet/security/bulletin/MS08-046.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/bulletin/MS08-046.mspx?pf=true</a>
idSSV:3827
last seen2017-11-19
modified2008-08-14
published2008-08-14
reporterRoot
titleMicrosoft Windows图形颜色管理组件堆溢出漏洞(MS08-046)